Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite

Author:   Vijay Kumar Velu
Publisher:   Packt Publishing Limited
Edition:   4th Revised edition
ISBN:  

9781801819770


Pages:   572
Publication Date:   08 July 2022
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $103.47 Quantity:  
Add to Cart

Share |

Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite


Add your own review!

Overview

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices, and learn the latest phishing and hacking techniques Key Features Explore red teaming and play the hackers game to proactively defend your infrastructure Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance Learn about the latest email, Wi-Fi, and mobile-based phishing techniques Book DescriptionRemote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances. This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems. By the end of this book, you'll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies. What you will learn Exploit networks using wired/wireless networks, cloud infrastructure, and web services Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec Perform cloud security vulnerability assessment and exploitation of security misconfigurations Use bettercap and Wireshark for network sniffing Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAP Who this book is forThis fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

Full Product Details

Author:   Vijay Kumar Velu
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Edition:   4th Revised edition
ISBN:  

9781801819770


ISBN 10:   1801819777
Pages:   572
Publication Date:   08 July 2022
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Table of Contents Goal-Based Penetration Testing Open-Source Intelligence and Passive Reconnaissance Active Reconnaissance of External and Internal Networks Vulnerability Assessment Advanced Social Engineering and Physical Security Wireless and Bluetooth Attacks Exploiting Web-Based Applications Cloud Security Exploitation Bypassing Security Controls Exploitation Action on the Objective and Lateral Movement Privilege Escalations Command and Control Embedded Devices and RFID Hacking

Reviews

Author Information

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

Aorrng

Shopping Cart
Your cart is empty
Shopping cart
Mailing List